WO2004084017A3 - A method and system for implementing digital rights management - Google Patents

A method and system for implementing digital rights management Download PDF

Info

Publication number
WO2004084017A3
WO2004084017A3 PCT/US2004/007257 US2004007257W WO2004084017A3 WO 2004084017 A3 WO2004084017 A3 WO 2004084017A3 US 2004007257 W US2004007257 W US 2004007257W WO 2004084017 A3 WO2004084017 A3 WO 2004084017A3
Authority
WO
WIPO (PCT)
Prior art keywords
rights management
digital rights
piece
content
implementing digital
Prior art date
Application number
PCT/US2004/007257
Other languages
French (fr)
Other versions
WO2004084017A2 (en
Inventor
Donald J Molaro
Original Assignee
Sony Electronics Inc
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Electronics Inc, Sony Corp filed Critical Sony Electronics Inc
Publication of WO2004084017A2 publication Critical patent/WO2004084017A2/en
Publication of WO2004084017A3 publication Critical patent/WO2004084017A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed

Abstract

A content license (302) is created that defines parameters for accessing a piece of digital content. A first logical expression in the content license defines a plurality of playback devices (120) that are authorized to access the piece of digital content. A second logical expression in the content license defines at least one time interval when the plurality of playback devices (120) are authorized to access the piece of digital content. The content license is (302) used to access the piece of digital content.
PCT/US2004/007257 2003-03-18 2004-03-09 A method and system for implementing digital rights management WO2004084017A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/391,718 2003-03-18
US10/391,718 US7278165B2 (en) 2003-03-18 2003-03-18 Method and system for implementing digital rights management

Publications (2)

Publication Number Publication Date
WO2004084017A2 WO2004084017A2 (en) 2004-09-30
WO2004084017A3 true WO2004084017A3 (en) 2005-01-27

Family

ID=32987744

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/007257 WO2004084017A2 (en) 2003-03-18 2004-03-09 A method and system for implementing digital rights management

Country Status (2)

Country Link
US (2) US7278165B2 (en)
WO (1) WO2004084017A2 (en)

Families Citing this family (102)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002099640A1 (en) * 2001-06-06 2002-12-12 Yahoo Inc. System and method for controlling access to digital content, including streaming media
JP4186512B2 (en) * 2002-05-20 2008-11-26 ソニー株式会社 Service providing system, device terminal and processing method thereof, authentication device and method, service providing device and method, and program
US7861082B2 (en) * 2002-05-24 2010-12-28 Pinder Howard G Validating client-receivers
US7181010B2 (en) 2002-05-24 2007-02-20 Scientific-Atlanta, Inc. Apparatus for entitling remote client devices
AU2003257347A1 (en) * 2002-08-27 2004-03-19 Barix Ag System for managing and outputting audio data
JP2004117798A (en) * 2002-09-26 2004-04-15 Yamaha Corp Content providing system, information processing terminal, and processing program
US7895337B2 (en) * 2002-12-26 2011-02-22 Oracle International Corporation Systems and methods of generating a content aware interface
US8666524B2 (en) 2003-01-02 2014-03-04 Catch Media, Inc. Portable music player and transmitter
US8644969B2 (en) 2003-01-02 2014-02-04 Catch Media, Inc. Content provisioning and revenue disbursement
US8918195B2 (en) 2003-01-02 2014-12-23 Catch Media, Inc. Media management and tracking
US8732086B2 (en) 2003-01-02 2014-05-20 Catch Media, Inc. Method and system for managing rights for digital music
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US20050108176A1 (en) * 2003-04-30 2005-05-19 Jarol Scott B. Configurable rules based content item consumption
KR101244308B1 (en) * 2003-12-08 2013-03-18 삼성전자주식회사 Encoding Method for moving picture file and the Digital right management using the same
US9286445B2 (en) * 2003-12-18 2016-03-15 Red Hat, Inc. Rights management system
EP1555592A3 (en) * 2004-01-13 2014-05-07 Yamaha Corporation Contents data management apparatus
US7676846B2 (en) * 2004-02-13 2010-03-09 Microsoft Corporation Binding content to an entity
EP1564994A1 (en) * 2004-02-13 2005-08-17 Nagravision S.A. Method for managing rights of subscribers to a multi-operator pay television system
US20050187879A1 (en) * 2004-02-19 2005-08-25 Microsoft Corporation Persistent license for stored content
US7865716B2 (en) * 2004-03-15 2011-01-04 Panasonic Corporation Encryption device, key distribution device and key distribution system
KR20050096040A (en) * 2004-03-29 2005-10-05 삼성전자주식회사 Method for playbacking content using portable storage by digital rights management, and portable storage for the same
KR101043336B1 (en) * 2004-03-29 2011-06-22 삼성전자주식회사 Method and apparatus for acquiring and removing informations of digital right objects
US7568096B2 (en) * 2004-04-23 2009-07-28 Microsoft Corporation Rendering digital content in a content protection system according to a plurality of chained digital licenses
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
EP1594316A1 (en) * 2004-05-03 2005-11-09 Thomson Licensing Certificate validity checking
US7676590B2 (en) 2004-05-03 2010-03-09 Microsoft Corporation Background transcoding
DE102004024869A1 (en) * 2004-05-19 2006-01-19 Siemens Ag Method for prioritizing telecommunication networks in a telecommunication terminal
KR101100391B1 (en) * 2004-06-01 2012-01-02 삼성전자주식회사 Method for playbacking content using portable storage by digital rights management, and portable storage for the same
US20060036554A1 (en) * 2004-08-12 2006-02-16 Microsoft Corporation Content and license delivery to shared devices
US7630499B2 (en) * 2004-08-18 2009-12-08 Scientific-Atlanta, Inc. Retrieval and transfer of encrypted hard drive content from DVR set-top boxes
US7602913B2 (en) 2004-08-18 2009-10-13 Scientific - Atlanta, Inc. Retrieval and transfer of encrypted hard drive content from DVR set-top box utilizing second DVR set-top box
US7602914B2 (en) 2004-08-18 2009-10-13 Scientific-Atlanta, Inc. Utilization of encrypted hard drive content by one DVR set-top box when recorded by another
US20060064386A1 (en) * 2004-09-20 2006-03-23 Aaron Marking Media on demand via peering
US11734393B2 (en) 2004-09-20 2023-08-22 Warner Bros. Entertainment Inc. Content distribution with renewable content protection
US20060080257A1 (en) * 2004-10-08 2006-04-13 Level 3 Communications, Inc. Digital content distribution framework
WO2006041179A1 (en) * 2004-10-15 2006-04-20 Vodafone K.K. Linking operation method, and communication terminal device
KR100677152B1 (en) * 2004-11-17 2007-02-02 삼성전자주식회사 Method for transmitting content in home network using user-binding
US20100071070A1 (en) * 2005-01-07 2010-03-18 Amandeep Jawa Managing Sharing of Media Content From a Server Computer to One or More of a Plurality of Client Computers Across the Computer Network
US7669121B2 (en) * 2005-01-19 2010-02-23 Microsoft Corporation Transcode matrix
US7634664B2 (en) * 2005-02-15 2009-12-15 Hewlett-Packard Development Company, L.P. Devices, systems, and methods for secure download of data
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US7738766B2 (en) * 2005-04-18 2010-06-15 Microsoft Corporation Sanctioned transcoding of digital-media content
US7558463B2 (en) * 2005-04-18 2009-07-07 Microsoft Corporation Retention of information about digital-media rights in transformed digital media content
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US7924913B2 (en) 2005-09-15 2011-04-12 Microsoft Corporation Non-realtime data transcoding of multimedia content
US8306918B2 (en) 2005-10-11 2012-11-06 Apple Inc. Use of media storage structure with multiple pieces of content in a content-distribution system
CN100461195C (en) * 2005-12-07 2009-02-11 华为技术有限公司 Digital copyright managing method
US20070204350A1 (en) * 2006-02-18 2007-08-30 Gibson Guitar Corp. Secure Internet
US20070223392A1 (en) * 2006-03-21 2007-09-27 Samsung Electronics Co., Ltd. Method and device for checking validity period of certificate and method and device for displaying content information
US8208796B2 (en) 2006-04-17 2012-06-26 Prus Bohdan S Systems and methods for prioritizing the storage location of media data
JP2009535735A (en) 2006-05-02 2009-10-01 ブロードオン コミュニケーションズ コーポレーション Content management system and method
US8224751B2 (en) * 2006-05-03 2012-07-17 Apple Inc. Device-independent management of cryptographic information
US10528705B2 (en) 2006-05-09 2020-01-07 Apple Inc. Determining validity of subscription to use digital content
US20070265977A1 (en) * 2006-05-12 2007-11-15 Chris Read Method and system for improved digital rights management
US20070288389A1 (en) * 2006-06-12 2007-12-13 Vaughan Michael J Version Compliance System
US20070289028A1 (en) * 2006-06-12 2007-12-13 Software Spectrum, Inc. Time Bound Entitlement for Digital Content Distribution Framework
US10229276B2 (en) * 2006-06-12 2019-03-12 Adobe Inc. Method and apparatus for document author control of digital rights management
US9277295B2 (en) 2006-06-16 2016-03-01 Cisco Technology, Inc. Securing media content using interchangeable encryption key
US9137480B2 (en) 2006-06-30 2015-09-15 Cisco Technology, Inc. Secure escrow and recovery of media device content keys
US20080005204A1 (en) * 2006-06-30 2008-01-03 Scientific-Atlanta, Inc. Systems and Methods for Applying Retention Rules
US7978720B2 (en) 2006-06-30 2011-07-12 Russ Samuel H Digital media device having media content transfer capability
JP2008139423A (en) * 2006-11-30 2008-06-19 Sony Corp Content reproduction system, reproducing device, reproduction switching method, and program
JP4935345B2 (en) * 2006-12-25 2012-05-23 ソニー株式会社 Content reproduction system, reproduction apparatus, reproduction control method, and program
US8296240B2 (en) * 2007-03-22 2012-10-23 Sony Corporation Digital rights management dongle
US20080271165A1 (en) * 2007-04-27 2008-10-30 Microsoft Corporation Parameter-based interpretation of drm license policy
US9311492B2 (en) 2007-05-22 2016-04-12 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US8347098B2 (en) * 2007-05-22 2013-01-01 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US8108680B2 (en) * 2007-07-23 2012-01-31 Murray Mark R Preventing unauthorized poaching of set top box assets
FR2920559B1 (en) * 2007-08-30 2011-07-01 Xooloo DISTRIBUTED DATABASE
US7949133B2 (en) * 2007-09-26 2011-05-24 Pinder Howard G Controlled cryptoperiod timing to reduce decoder processing load
US7870273B2 (en) * 2007-09-28 2011-01-11 Disney Enterprises, Inc. Method and system for indentifying a device implementing a digital rights management protocol
GB2458568B (en) * 2008-03-27 2012-09-19 Covertix Ltd System and method for dynamically enforcing security policies on electronic files
US20090245520A1 (en) * 2008-03-27 2009-10-01 Mediatek Inc. Digital content protection methods
US8769675B2 (en) * 2008-05-13 2014-07-01 Apple Inc. Clock roll forward detection
CN101743747B (en) * 2008-06-17 2012-05-02 索尼计算机娱乐公司 Information processing device
KR101528856B1 (en) * 2008-08-14 2015-06-15 삼성전자주식회사 Contents receiving apparatus obtaining application control information and method thereof
US8413256B2 (en) * 2008-08-26 2013-04-02 Cox Communications, Inc. Content protection and digital rights management (DRM)
US20100057674A1 (en) * 2008-08-27 2010-03-04 Honeywell International, Inc. Floating licenses for a real time license system
US20100162414A1 (en) * 2008-12-23 2010-06-24 General Instrument Corporation Digital Rights Management for Differing Domain-Size Restrictions
US20100169942A1 (en) * 2008-12-31 2010-07-01 Tandberg Television, Inc. Systems, methods, and apparatus for tagging segments of media content
US20100169347A1 (en) * 2008-12-31 2010-07-01 Tandberg Television, Inc. Systems and methods for communicating segments of media content
US8185477B2 (en) * 2008-12-31 2012-05-22 Ericsson Television Inc. Systems and methods for providing a license for media content over a network
US9003512B2 (en) 2009-01-16 2015-04-07 Cox Communications, Inc. Content protection management system
US8171565B2 (en) * 2009-08-18 2012-05-01 Condel International Technologies Inc. Systems and methods for locally generating license and activating DRM agent
US8464356B2 (en) * 2009-09-02 2013-06-11 Sony Corporation Personal library on net
US8364964B2 (en) * 2009-12-29 2013-01-29 General Instrument Corporation Registering client devices with a registration server
US20110197144A1 (en) * 2010-01-06 2011-08-11 Terry Coatta Method And System Of Providing A Viewing Experience With Respect To A Document Having Read-only Content
WO2012021729A1 (en) 2010-08-11 2012-02-16 Aaron Marking Simple nonautonomous peering network media
AU2010361462A1 (en) * 2010-09-27 2013-05-09 Express In Music Pte Ltd Method and apparatus for streaming rights-managed content directly to a target device over a network
US9782674B2 (en) 2011-01-07 2017-10-10 Ganz Synchronizing system for gameplaying
EP2479696A1 (en) * 2011-01-19 2012-07-25 British Telecommunications public limited company Data security
EP2530944A1 (en) * 2011-05-31 2012-12-05 Alcatel-Lucent España, S.A. Method for authorising
US9577824B2 (en) * 2011-09-23 2017-02-21 CSC Holdings, LLC Delivering a content item from a server to a device
US9071856B2 (en) * 2012-05-31 2015-06-30 Arris Technology, Inc. Policy enforcement for multiple devices using an audience definition
US8935809B2 (en) 2012-06-22 2015-01-13 International Business Machines Corporation Consumption based digital content rental expiration
US10528707B2 (en) * 2015-06-15 2020-01-07 Samsung Electronics Co., Ltd. Enabling content protection over broadcast channels
US10630490B2 (en) * 2016-02-26 2020-04-21 Apple Inc. Obtaining and using time information on a secure element (SE)
US10680833B2 (en) 2016-02-26 2020-06-09 Apple Inc. Obtaining and using time information on a secure element (SE)
US20190028739A1 (en) * 2017-07-18 2019-01-24 Opentv, Inc. Content rating system implementation using license rotation

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020019814A1 (en) * 2001-03-01 2002-02-14 Krishnamurthy Ganesan Specifying rights in a digital rights license according to events
US20020046181A1 (en) * 1998-12-28 2002-04-18 Guy A. Story License management for digital content
US20030078891A1 (en) * 2001-10-18 2003-04-24 Capitant Patrice J. Systems and methods for providing digital rights management compatibility
US20040168056A1 (en) * 2003-02-26 2004-08-26 Microsoft Corporation Revocation of a certificate and exclusion of other principals in a digital rights management (DRM) system based on a revocation list from a delegated revocation authority
US20040172533A1 (en) * 2003-02-27 2004-09-02 Microsoft Corporation Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (DRM) sytem

Family Cites Families (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7028187B1 (en) * 1991-11-15 2006-04-11 Citibank, N.A. Electronic transaction apparatus for electronic commerce
US6571279B1 (en) * 1997-12-05 2003-05-27 Pinpoint Incorporated Location enhanced information delivery system
US5991876A (en) * 1996-04-01 1999-11-23 Copyright Clearance Center, Inc. Electronic rights management and authorization system
US5926624A (en) * 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
US6230267B1 (en) * 1997-05-15 2001-05-08 Mondex International Limited IC card transportation key set
US6615347B1 (en) * 1998-06-30 2003-09-02 Verisign, Inc. Digital certificate cross-referencing
US6438235B2 (en) * 1998-08-05 2002-08-20 Hewlett-Packard Company Media content protection utilizing public key cryptography
US6550001B1 (en) * 1998-10-30 2003-04-15 Intel Corporation Method and implementation of statistical detection of read after write and write after write hazards
US6920567B1 (en) * 1999-04-07 2005-07-19 Viatech Technologies Inc. System and embedded license control mechanism for the creation and distribution of digital content files and enforcement of licensed use of the digital content files
US6944776B1 (en) * 1999-04-12 2005-09-13 Microsoft Corporation System and method for data rights management
EP1045388A1 (en) * 1999-04-16 2000-10-18 Deutsche Thomson-Brandt Gmbh Method and apparatus for preventing illegal usage of multimedia content
US7020704B1 (en) * 1999-10-05 2006-03-28 Lipscomb Kenneth O System and method for distributing media assets to user devices via a portal synchronized by said user devices
KR100544177B1 (en) * 2000-01-18 2006-01-23 삼성전자주식회사 Method of controlling portable device having facilities of storing and playing digital contents by computer and portable device operation method thereby
US6779115B1 (en) * 2000-02-18 2004-08-17 Digital5, Inc. Portable device using a smart card to receive and decrypt digital data
US20040171533A1 (en) 2000-02-29 2004-09-02 Barbara Zehentner Methods and compositions for regulating adiopocytes
US7155414B2 (en) * 2000-04-05 2006-12-26 International Business Machines Corporation License compliance verification system
US6944766B2 (en) * 2000-05-02 2005-09-13 Canon Kabushiki Kaisha Information processing apparatus
JP2002032685A (en) * 2000-05-11 2002-01-31 Nec Corp Contents rental system
US6961858B2 (en) * 2000-06-16 2005-11-01 Entriq, Inc. Method and system to secure content for distribution via a network
US6981262B1 (en) * 2000-06-27 2005-12-27 Microsoft Corporation System and method for client interaction in a multi-level rights-management architecture
US20020083318A1 (en) * 2000-12-26 2002-06-27 Larose Gordon Edward Method and system for software integrity control using secure hardware assist
US20020152393A1 (en) * 2001-01-09 2002-10-17 Johannes Thoma Secure extensible computing environment
US7028009B2 (en) * 2001-01-17 2006-04-11 Contentguardiholdings, Inc. Method and apparatus for distributing enforceable property rights
US8001053B2 (en) * 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US20070089151A1 (en) * 2001-06-27 2007-04-19 Mci, Llc. Method and system for delivery of digital media experience via common instant communication clients
US20030014630A1 (en) * 2001-06-27 2003-01-16 Spencer Donald J. Secure music delivery
US7130829B2 (en) * 2001-06-29 2006-10-31 International Business Machines Corporation Digital rights management
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
KR20040015714A (en) * 2001-07-17 2004-02-19 마쯔시다덴기산교 가부시키가이샤 Content usage device and network system, and license information acquisition method
KR20040019328A (en) * 2001-08-03 2004-03-05 마쯔시다덴기산교 가부시키가이샤 Access control system
US20030046568A1 (en) * 2001-09-06 2003-03-06 Riddick Christopher J. Media protection system and method and hardware decryption module used therein
EP1345105B1 (en) * 2002-03-15 2008-05-07 Yamaha Corporation Distribution system of contents using terminal identification embedded in licenses
EP1510071B1 (en) * 2002-05-22 2019-05-15 Koninklijke Philips N.V. Digital rights management method and system
US7065787B2 (en) * 2002-06-12 2006-06-20 Microsoft Corporation Publishing content in connection with digital rights management (DRM) architecture
CN1688952A (en) * 2002-10-22 2005-10-26 皇家飞利浦电子股份有限公司 System and method for managing digital rights
US20040148424A1 (en) * 2003-01-24 2004-07-29 Aaron Berkson Digital media distribution system with expiring advertisements
US7493291B2 (en) * 2003-02-06 2009-02-17 Nokia Corporation System and method for locally sharing subscription of multimedia content
US7136945B2 (en) * 2003-03-31 2006-11-14 Sony Corporation Method and apparatus for extending protected content access with peer to peer applications
US7798900B2 (en) * 2003-04-03 2010-09-21 Igt Secure gaming system
JP5008822B2 (en) * 2003-10-27 2012-08-22 パナソニック株式会社 Content reproduction control method and content reproduction control terminal
EP1542117A1 (en) * 2003-10-29 2005-06-15 Sony Ericsson Mobile Communications AB Binding content to a user
JP2007531127A (en) * 2004-03-29 2007-11-01 スマート インターネット テクノロジー シーアールシー ピーティーワイ リミテッド Digital license sharing system and sharing method
EP1810229A4 (en) * 2004-06-22 2011-10-05 Ebooks Corp Ltd Lending system and method
US20050289072A1 (en) * 2004-06-29 2005-12-29 Vinay Sabharwal System for automatic, secure and large scale software license management over any computer network
JP2006085481A (en) * 2004-09-16 2006-03-30 Sony Corp License processing device, program, and license transfer method
US20070038576A1 (en) * 2005-08-12 2007-02-15 Lg Electronics Inc. Method for moving rights object in digital rights management
US20070073694A1 (en) * 2005-09-26 2007-03-29 Jerome Picault Method and apparatus of determining access rights to content items
US20070089174A1 (en) * 2005-10-14 2007-04-19 David M. Bader Content management system and method for DRM enforcement in a client-server system
KR101369749B1 (en) * 2006-09-04 2014-03-06 삼성전자주식회사 Method for decoding contents by using DRM card

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020046181A1 (en) * 1998-12-28 2002-04-18 Guy A. Story License management for digital content
US20020019814A1 (en) * 2001-03-01 2002-02-14 Krishnamurthy Ganesan Specifying rights in a digital rights license according to events
US20030078891A1 (en) * 2001-10-18 2003-04-24 Capitant Patrice J. Systems and methods for providing digital rights management compatibility
US20040168056A1 (en) * 2003-02-26 2004-08-26 Microsoft Corporation Revocation of a certificate and exclusion of other principals in a digital rights management (DRM) system based on a revocation list from a delegated revocation authority
US20040172533A1 (en) * 2003-02-27 2004-09-02 Microsoft Corporation Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (DRM) sytem

Also Published As

Publication number Publication date
WO2004084017A2 (en) 2004-09-30
US20070300310A1 (en) 2007-12-27
US20040187014A1 (en) 2004-09-23
US7278165B2 (en) 2007-10-02

Similar Documents

Publication Publication Date Title
WO2004084017A3 (en) A method and system for implementing digital rights management
WO2003001352A3 (en) Method and system for providing secure digital music duplication
WO2005031547A3 (en) Separation of copy protection rules for digital rights management
TW200513091A (en) Method of granting DRMlicense to support plural devices
AU2001286898A1 (en) System and method for preventing unauthorized access to electronic data
WO2004040464A3 (en) A method and system for managing confidential information
CA2104192A1 (en) Method for Establishing Licensor Changeable Limits on Software Usage
AU2003293551A1 (en) Method and system for providing chaining of access rules in a digital rights management system
WO2001046783A3 (en) System and method for accessing protected content in a rights-management architecture
WO2007055845A3 (en) Method and system for tracking and managing rights for digital content
WO2006071430A3 (en) Dynamic management for interface access permissions
WO2001025870A3 (en) System and method for providing data security
WO2002037210A3 (en) Processing content for electronic distribution using a digital rights management system
CA2282602A1 (en) Techniques for defining, using and manipulating rights management data structures
WO2004066128A3 (en) Attribute relevant access control policies
AU2002213709A1 (en) Door access control and key management system and the method thereof
ATE400031T1 (en) METHOD AND SYSTEM FOR SECURE CONTENT DISTRIBUTION
CA2462679A1 (en) Method, apparatus and system for securely providing material to a licensee of the material
WO2006033997A3 (en) System and method for providing authorized access to digital content
WO2004070538A3 (en) Distribution and rights management of digital content
WO2003067386A3 (en) Method and system for licensing intellectual property circuits
WO2003090049A3 (en) Digital rights management system for clients with low level security
WO2002023315A3 (en) System for managing rights and permitting on-line playback of digital content
MY153272A (en) Programming interface for licensing
WO2005038800A3 (en) Secure access and copy protection management system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase